EP0873617B1 - Key agreement and transport protocol with implicit signatures - Google Patents

Key agreement and transport protocol with implicit signatures Download PDF

Info

Publication number
EP0873617B1
EP0873617B1 EP96944186A EP96944186A EP0873617B1 EP 0873617 B1 EP0873617 B1 EP 0873617B1 EP 96944186 A EP96944186 A EP 96944186A EP 96944186 A EP96944186 A EP 96944186A EP 0873617 B1 EP0873617 B1 EP 0873617B1
Authority
EP
European Patent Office
Prior art keywords
correspondent
key
integer
exponentiated
function
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
EP96944186A
Other languages
German (de)
French (fr)
Other versions
EP0873617A1 (en
Inventor
Scott A. Vanstone
Alfred John Menezes
Mingua Qu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Certicom Corp
Original Assignee
Certicom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to EP10186321.5A priority Critical patent/EP2315391B1/en
Application filed by Certicom Corp filed Critical Certicom Corp
Priority to EP10186318.1A priority patent/EP2315390B1/en
Priority to DE69637956T priority patent/DE69637956D1/en
Priority to EP07000020A priority patent/EP1768300B1/en
Priority to EP09162881.8A priority patent/EP2104268B1/en
Priority to EP10186315.7A priority patent/EP2315389B1/en
Publication of EP0873617A1 publication Critical patent/EP0873617A1/en
Application granted granted Critical
Publication of EP0873617B1 publication Critical patent/EP0873617B1/en
Priority to HK07109632.8A priority patent/HK1101628A1/en
Priority to HK11111420.4A priority patent/HK1157524A1/en
Priority to HK11111605.1A priority patent/HK1157529A1/en
Priority to HK11111600.6A priority patent/HK1157528A1/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Definitions

  • the present invention relates to key agreement protocols for transfer and authentication of encryption keys.
  • the correspondents In a secret key cryptographic protocol, the correspondents share a common key that is secret to them. This requires the key to be agreed upon between the correspondents and for provision to be made to maintain the secrecy of the key and provide for change of the key should the underlying security be compromised.
  • Public key cryptographic protocols were first proposed in 1976 by Diffie-Hellman and utilized a public key made available to all potential correspondents and a private key known only to the intended recipient.
  • the public and private keys are related such that a message encrypted with the public key of a recipient can be readily decrypted with the private key but the private key cannot be derived from the knowledge of the plaintext, ciphertext and public key.
  • Key establishment is the process by which two (or more) parties establish a shared secret key, called the session key.
  • the session key is subsequently used to achieve some cryptographic goal, such as privacy.
  • the number of message exchanges required between the parties is called the number of passes.
  • a key establishment protocol is said to provide implicit key authentication (or simply key authentication) if one party is assured that no other party aside from a specially identified second party may learn the value of the session key.
  • the property of implicit key authentication does not necessarily mean that the second party actually possesses the session key.
  • a key establishment protocol is said to provide key confirmation if one party is assured that a specially identified second party actually has possession of a particular session key. If the authentication is provided to both parties involved in the protocol, then the key authentication is said to be mutual; if provided to only one party, the authentication is said to be unilateral.
  • Examples include the Nyberg-Rueppel one-pass protocol and the Matsumoto-Takashima-Imai (MTI) and the Goss and Yacobi two-pass protocols for key agreement.
  • the Nyberg-Rueppel protocol and the MTI protocol are described in EP 0 639 907 and MATSUMOTO, T., TAKASHIMA, Y., and IMAI, H.: On Seeking Smart Public-Key-Distribution Systems, The Transactions of the IECE of Japan, E69: 99-106, 1986.
  • the Goss protocol is described in U.S. Patent No. 4,956,865.
  • the Yacobi protocol is described in Y. Yacobi, "A Key Distribution Paradox," Advances in Cryptology, Crypto '90, Lecture Notes in Computer Science 537, Springer-Verlag, 1991, pp. 268 to 273.
  • the prior proposals ensure that transmissions between correspondents to establish a common key are secure and that an interloper cannot retrieve the session key and decrypt the ciphertext. In this way security for sensitive transactions such as transfer of funds is provided.
  • the MTI/AO key agreement protocol establishes a shared secret K, known to the two correspondents, in the following manner:-
  • A In order to compute the key K, A must use his secret key a and the random integer x, both of which are known only to him. Similarly B must use her secret key b and random integer y to compute the session key K. Provided the secret keys a,b remain uncompromised, an interloper cannot generate a session key identical to the other correspondent. Accordingly, any ciphertext will not be decipherable by both correspondents.
  • EP 0 639 907 describes a key agreement method.
  • User A has a private key agreement key s A .
  • a practical scenario where such an attack may be launched successfully is the following.
  • B is a bank branch and A is an account holder. Certificates are issued by the bank headquarters and within the certificate is the account information of the holder.
  • the protocol for electronic deposit of funds is to exchange a key with a bank branch via a mutually authenticated key agreement.
  • B has authenticated the transmitting entity, encrypted funds are deposited to the account number in the certificate. If no further authentication is done in the encrypted deposit message (which might be the case to save bandwidth) then the deposit will be made to E's account.
  • a pair of correspondents, 10,12 exchange information over a communication channel 14.
  • a cryptographic unit 16,18 is interposed between each of the correspondents 10,12 and the channel 14.
  • a key 20 is associated with each of the cryptographic units 16,18 to convert plaintext carried between each unit 16,18 and its respective correspondent 10,12 into ciphertext carried on the channel 14.
  • a message generated by correspondent A, 10 is encrypted by the unit 16 with the key 20 and transmitted as ciphertext over channel 14 to the unit 18.
  • the key 20 operates upon the ciphertext in the unit 18 to generate a plaintext message for the correspondent B, 12. Provided the keys 20 correspond, the message received by the correspondent 12 will be that sent by the correspondent 10.
  • the system parameters for these protocols are a prime number p and a generator a of the multiplicative group Z p * .
  • text A refers to a string of information that identifies party A. If the other correspondent B possesses an authentic copy of correspondent A's public key, then text A will contain A's public-key certificate, issued by a trusted center; correspondent B can use his authentic copy of the trusted center's public key to verify correspondent A's certificate, hence obtaining an authentic copy of correspondent A's public key.
  • an interloper E wishes to have messages from A identified as having originated from E herself.
  • E does not know the exponent ae, although she knows e.
  • the correspondent B will assume that the message originates from E rather than A and use E's public key to generate the session key K.
  • E also intercepts the message from B and uses his secret random integer e to modify its contents. A will then use that information to generate the same session key allowing A to communicate with B.
  • the protocol is for parties A and B to establish a session key K.
  • the protocols exemplified are role-symmetric and non-interactive.
  • the protocols labelled First Protocol, Modified First Protocol, Second Protocol, Third Protocol, and Key Transport Protocol are presented to show general concepts, but these particular protocols are not part of the invention presently claimed.
  • the system parameters for this protocol are a prime number p and a generator a of the multiplicative group Z p * .
  • B will compute ⁇ s B ( p E ) r A which will not correspond with the transmitted value of r A . B will thus be alerted to the interloper E and will proceed to initiate another session key.
  • Protocol 1 One draw back of the first protocol is that it does not offer perfect forward secrecy. That is, if an adversary leams the long-term private key a of party A, then the adversary can deduce all of A's past session keys.
  • the property of perfect forward secrecy can be achieved by modifying Protocol 1 in the following way.
  • step 1 A also sends ⁇ x 1 to B, where x 1 is a second random integer generated by A.
  • B also sends ⁇ y 1 to A, where y 1 is a random integer.
  • the second protocol improves upon the first protocol in the sense that if offers perfect forward secrecy. While it is still the case that disclosure of a private random integer x allows an adversary to learn the private key a, this will not be a problem in practice because A can destroy x as soon as she uses it in step 1 of the protocol.
  • the second protocol is a three-pass protocol.
  • the quantity s A serves as A's signature on the value ⁇ x
  • This signature has the novel property that it can only be verified by party B. This idea can be generalized to all ElGamal-like signatures schemes.
  • the first and second protocols above can be modified to improve the bandwidth requirements and computational efficiency of the key agreement.
  • the modified protocols are described below as Protocol 1' and Protocol 2'. In each case, A and B will share the common key ⁇ s A s B .
  • a and B thus share the common key but it will be noted that the signatures s A and s B need not be transmitted.
  • a further protocol is available for parties A and B to establish a session key K.
  • the system parameters for this protocol are a prime number p and a generator ⁇ for the multiplicative group Z p * .
  • (r A , s A ) can be thought of as the signature of r x 1 with the property that only A can sign the message r x 1 .
  • the protocols described above permit the establishment and authentication of a session key K. It is also desirable to establish a protocol in which permits A to transport a session key K to party B. Such a protocol is exemplified below.
  • the above protocol may be modified to reduce the bandwidth by avoiding the need to transmit the signature S A as follows:
  • All one-pass key transport protocols have the following problem of replay.
  • a one-pass key transport protocol is used to transmit a session key K from A to B as well as some text encrypted with the session key K.
  • E records the transmission from A to B. If E can at a later time gain access to B's decryption machine (but not the internal contents of the machine, such as B's private key), then, by replaying the transmission to the machine, E can recover the original text. (In this scenario, E does not learn the session key K).
  • This replay attack can be foiled by usual methods, such as the use of timestamps.
  • B has limited computational resources, in which it is more suitable at the beginning of each session, for B to transmit a random bit string k to A.
  • the session key that is used to encrypt the text is then k ⁇ K, i.e. k XOR'd with K.
  • the above protocol may also be implemented using a subgroup of Z p * .
  • q will be a prime divisor of (p-1) and g will be an element of order p in Z p * .
  • A's and B's public keys will be of the form g a , g b respectively and the short-term keys r a , r b will be of the form g x , g y .
  • the signature components s A , s B are computed mod q and the session key K computed mod q as before.
  • the shared secret is then g s A s B mod p.
  • protocols may be implemented in groups other than Z p * and a particularly robust group is the group of points on an elliptic curve over a finite field.
  • An example of such an implementation is set out below as protocol 1"'.

Abstract

A key establishment protocol between a pair of correspondents includes the generation by each correspondent of respective signatures. The signatures are derived from information that is private to the correspondent and information that is public. After exchange of signatures, the integrity of exchange messages can be verified by extracting the public information contained in the signature and comparing it with information used to generate the signature. A common session key may then be generated from the public and private information of respective ones of the correspondents.

Description

  • The present invention relates to key agreement protocols for transfer and authentication of encryption keys.
  • To retain privacy during the exchange of information it is well known to encrypt data using a key. The key must be chosen so that the correspondents are able to encrypt and decrypt messages but such that an interceptor cannot determine the contents of the message.
  • In a secret key cryptographic protocol, the correspondents share a common key that is secret to them. This requires the key to be agreed upon between the correspondents and for provision to be made to maintain the secrecy of the key and provide for change of the key should the underlying security be compromised.
  • Public key cryptographic protocols were first proposed in 1976 by Diffie-Hellman and utilized a public key made available to all potential correspondents and a private key known only to the intended recipient. The public and private keys are related such that a message encrypted with the public key of a recipient can be readily decrypted with the private key but the private key cannot be derived from the knowledge of the plaintext, ciphertext and public key.
  • Key establishment is the process by which two (or more) parties establish a shared secret key, called the session key. The session key is subsequently used to achieve some cryptographic goal, such as privacy. There are two kinds of key agreement protocol; key transport protocols in which a key is created by one party and securely transmitted to the second party; and key agreement protocols, in which both parties contribute information which jointly establish the shared secret key. The number of message exchanges required between the parties is called the number of passes. A key establishment protocol is said to provide implicit key authentication (or simply key authentication) if one party is assured that no other party aside from a specially identified second party may learn the value of the session key. The property of implicit key authentication does not necessarily mean that the second party actually possesses the session key. A key establishment protocol is said to provide key confirmation if one party is assured that a specially identified second party actually has possession of a particular session key. If the authentication is provided to both parties involved in the protocol, then the key authentication is said to be mutual; if provided to only one party, the authentication is said to be unilateral.
  • There are various prior proposals which claim to provide implicit key authentication.
  • Examples include the Nyberg-Rueppel one-pass protocol and the Matsumoto-Takashima-Imai (MTI) and the Goss and Yacobi two-pass protocols for key agreement. The Nyberg-Rueppel protocol and the MTI protocol are described in EP 0 639 907 and MATSUMOTO, T., TAKASHIMA, Y., and IMAI, H.: On Seeking Smart Public-Key-Distribution Systems, The Transactions of the IECE of Japan, E69: 99-106, 1986. The Goss protocol is described in U.S. Patent No. 4,956,865. The Yacobi protocol is described in Y. Yacobi, "A Key Distribution Paradox," Advances in Cryptology, Crypto '90, Lecture Notes in Computer Science 537, Springer-Verlag, 1991, pp. 268 to 273.
  • The prior proposals ensure that transmissions between correspondents to establish a common key are secure and that an interloper cannot retrieve the session key and decrypt the ciphertext. In this way security for sensitive transactions such as transfer of funds is provided.
  • For example, the MTI/AO key agreement protocol establishes a shared secret K, known to the two correspondents, in the following manner:-
    1. 1. During initial, one-time setup, key generation and publication is undertaken by selecting and publishing an appropriate system prime p and generator α Z p *
      Figure imgb0001
      in a manner guaranteeing authenticity. Correspondent A selects as a long-term private key a random integer "a",1<a<p-1, and computes a long-term public key zA = αa mod p. B generates analogous keys b, zB. A and B have access to authenticated copies of each other's long-term public key.
    2. 2. The protocol requires the exchange of the following messages. A B : α x  mod p
      Figure imgb0002
      A B : α y  mod p
      Figure imgb0003

      The values of x and y remain secure during such transmissions as it is impractical to determine the exponent even when the value of a and the exponentiation is known provided of course that p is chosen sufficiently large.
    3. 3. To implement the protocol the following steps are performed each time a shared key is required.
      1. (a) A chooses a random integer x,1 ≤x≤p-2, and sends B message (1) i.e. αx mod p.
      2. (b) B chooses a random integer y, 1≤y≤p-2, and sends A message (2) i.e. αy mod p.
      3. (c) A computes the key K = (αy)azB x mod p.
      4. (d) B computes the key K = (αx)bZA y mod p.
      5. (e) Both share the key K = αbx+ay.
  • In order to compute the key K, A must use his secret key a and the random integer x, both of which are known only to him. Similarly B must use her secret key b and random integer y to compute the session key K. Provided the secret keys a,b remain uncompromised, an interloper cannot generate a session key identical to the other correspondent. Accordingly, any ciphertext will not be decipherable by both correspondents.
  • EP 0 639 907 describes a key agreement method. User A has a private key agreement key sA. User B has a public key agreement key kB corresponding to the private key agreement key sB through the rule kB = g-SB mod p .
  • As such this and related protocols have been considered satisfactory for key establishment and resistant to conventional eavesdropping or man-in-the-middle attacks.
  • In some circumstances it may be advantageous for an adversary to mislead one correspondent as to the true identity of the other correspondent.
  • In such an attack an active adversary or interloper E modifies messages exchanged between A and B, with the result that B believes that he shares a key K with E while A believes that she shares the same key K with B. Even though E does not learn the value of K the misinformation as to the identity of the correspondents may be useful.
  • A practical scenario where such an attack may be launched successfully is the following. Suppose that B is a bank branch and A is an account holder. Certificates are issued by the bank headquarters and within the certificate is the account information of the holder. Suppose that the protocol for electronic deposit of funds is to exchange a key with a bank branch via a mutually authenticated key agreement. Once B has authenticated the transmitting entity, encrypted funds are deposited to the account number in the certificate. If no further authentication is done in the encrypted deposit message (which might be the case to save bandwidth) then the deposit will be made to E's account.
  • It is therefore an object of the present invention to provide a protocol in which the above disadvantages are obviated or mitigated.
  • According therefore to the present invention there is provided a method of authenticating a key established between a pair of correspondents as described in the appended claims.
  • Thus although the interloper E can substitute her public key pE = αae in the transmission as part of the message, B will use pE rather than pA when authenticating the message. Accordingly the computed and transmitted values of the exponential functions will not correspond.
  • Embodiments of the invention will now be described by way of example only with reference to the accompanying drawings in which:-
    • Figure 1 is a schematic representation of a data communication system.
  • Referring therefore to Figure 1, a pair of correspondents, 10,12, denoted as correspondent A and correspondent B, exchange information over a communication channel 14. A cryptographic unit 16,18 is interposed between each of the correspondents 10,12 and the channel 14. A key 20 is associated with each of the cryptographic units 16,18 to convert plaintext carried between each unit 16,18 and its respective correspondent 10,12 into ciphertext carried on the channel 14.
  • In operation, a message generated by correspondent A, 10, is encrypted by the unit 16 with the key 20 and transmitted as ciphertext over channel 14 to the unit 18.
  • The key 20 operates upon the ciphertext in the unit 18 to generate a plaintext message for the correspondent B, 12. Provided the keys 20 correspond, the message received by the correspondent 12 will be that sent by the correspondent 10.
  • In order for the system shown in Figure 1 to operate it is necessary for the keys 20 to be identical and therefore a key agreement protocol is established that allows the transfer of information in a public manner to establish the identical keys. A number of protocols are available for such key generation and are variant of the Diffie-Hellman key exchange. Their purpose is for parties A and B to establish a secret session key K.
  • The system parameters for these protocols are a prime number p and a generator a of the multiplicative group Z p * .
    Figure imgb0004
    Correspondent A has private key a and public key pA = αa. Correspondent B has private key b and public key pB = αb. In the protocol exemplified below, textA refers to a string of information that identifies party A. If the other correspondent B possesses an authentic copy of correspondent A's public key, then textA will contain A's public-key certificate, issued by a trusted center; correspondent B can use his authentic copy of the trusted center's public key to verify correspondent A's certificate, hence obtaining an authentic copy of correspondent A's public key.
  • In each example below it is assumed that, an interloper E wishes to have messages from A identified as having originated from E herself. To accomplish this, E selects a random integer e, 1≤e≤p-2, computes pE=(pA)eae mod p, and gets this certified as her public key. E does not know the exponent ae, although she knows e. By substituting textE for textA, the correspondent B will assume that the message originates from E rather than A and use E's public key to generate the session key K. E also intercepts the message from B and uses his secret random integer e to modify its contents. A will then use that information to generate the same session key allowing A to communicate with B.
  • To avoid interloper E convincing B that he is communicating with E, the following protocol is adapted.
  • The purpose of the protocol is for parties A and B to establish a session key K. The protocols exemplified are role-symmetric and non-interactive. The protocols labelled First Protocol, Modified First Protocol, Second Protocol, Third Protocol, and Key Transport Protocol are presented to show general concepts, but these particular protocols are not part of the invention presently claimed.
  • The system parameters for this protocol are a prime number p and a generator a of the multiplicative group Z p * .
    Figure imgb0005
    User A has private key a and public key pA = αa. User B has private key b and public key pB = αb.
  • First Protocol
    1. 1. A picks a random integer x,1≤x≤p-2, and computes rA = αx and a signature sA = x - rAa mod (p - 1). A sends {rA,SA,textA} to B.
    2. 2. B picks a random integer y,1≤y≤p-2, and computes rB = αy and a signature sB = y - rBb mod (p -1). B sends {rB,sB,textB} to A.
    3. 3. A computes αsB (pB)rB and verifies that this is equal to rB. A computes the session key K = r B x = α xy .
      Figure imgb0006
    4. 4. B computes αsA (PA)r A and verifies that this is equal to rA. B computes the sessin key K = r A y = α xy .
      Figure imgb0007
  • Should E replace text A with textE, B will compute αsB (pE ) rA which will not correspond with the transmitted value of rA. B will thus be alerted to the interloper E and will proceed to initiate another session key.
  • One draw back of the first protocol is that it does not offer perfect forward secrecy. That is, if an adversary leams the long-term private key a of party A, then the adversary can deduce all of A's past session keys. The property of perfect forward secrecy can be achieved by modifying Protocol 1 in the following way.
  • Modified First Protocol
  • In step 1, A also sends α x 1 to B, where x1 is a second random integer generated by A. Similarly, in step 2 above, B also sends α y 1 to A, where y1 is a random integer. A and B now compute the key K xy α x 1 y 1 .
  • Another drawback of the first protocol is that if an adversary learns the private random integer x of A, then the adversary can deduce the long-term private key a of party A from the equation sA = x -rAa mod p - 1. This drawback is primarily theoretical in nature since a well designed implementation of the protocol will prevent the private integers from being disclosed.
  • Second Protocol
  • A second protocol set out below addresses these two drawbacks.
    1. 1. A picks a random integer x,1≤x≤p-2, and computes (pB)xx and a signature sA = x + a(pB)x mod (p-1). A sends {αx,sA,textA} to B.
    2. 2. B picks a random integer y,1≤y≤p-2, and computes (pA)yy and a signature sB = y + b(pA)y mod (p-1). B sends {αy,sB,textB} to A.
    3. 3. A computes (αy)a and verifies that αSB (pB ) αy = αy .
      A then computes session key K = αay(pB)x.
    4. 4. B computes (αx)b and verifies that αsA (pA ) bx = αx. A then computes session key K = αbx(pA)y.
  • The second protocol improves upon the first protocol in the sense that if offers perfect forward secrecy. While it is still the case that disclosure of a private random integer x allows an adversary to learn the private key a, this will not be a problem in practice because A can destroy x as soon as she uses it in step 1 of the protocol.
  • If A does not have an authenticated copy of B's public key then B has to transmit a certified copy of his key to B at the beginning of the protocol. In this case, the second protocol is a three-pass protocol.
  • The quantity sA serves as A's signature on the value αx This signature has the novel property that it can only be verified by party B. This idea can be generalized to all ElGamal-like signatures schemes.
  • The first and second protocols above can be modified to improve the bandwidth requirements and computational efficiency of the key agreement. The modified protocols are described below as Protocol 1' and Protocol 2'. In each case, A and B will share the common key αsAsB .
  • Protocol 1'
    1. 1. A picks a random integer x, 1≤x≤p-2, and computes rA = αa and sA = x + rAa mod (p-1). A sends {rA, textA} to B.
    2. 2. B picks a random integer y, 1≤y≤p-2, and computes rB = αy and sB = y + rBb mod (p-1). B sends {rB, textB} to A.
    3. 3. A computes K=(rB (pB ) rBαb ) sA which is equivalent to αsAsB .
    4. 4. B computes K=(rA(pA ) rAαa ) sB which is also equivalent to αsAsB .
  • A and B thus share the common key but it will be noted that the signatures sA and sB need not be transmitted.
  • Protocol 2'
    1. 1. A picks a random integer x, 1≤x≤p-2, and computes (pB)x, αx and sA= x + a(pB)x mod (p-1). A sends {αx, textA} to B.
    2. 2. B picks a random integer y, 1≤y≤p-2, and computes (PA)y, αy and sB = y + b(pA)y mod (p-1). B sends {αy, textB} to A.
    3. 3. A computes (αy)a and K=(αy(pB) α bαxy )SA . i.e. αsAsB .
    4. 4. B computes (αx)b and K=(αx(pA) α aαbx )sB . i.e. αsAsB .
  • Again therefore the transmission of sA and sB is avoided.
  • A further protocol is available for parties A and B to establish a session key K.
  • Third Protocol
  • The system parameters for this protocol are a prime number p and a generator α for the multiplicative group Z p * .
    Figure imgb0008
    User A has private key a and public key pA = αa. User B has private key b and public key pB = αb.
    1. 1. A picks two random integers x, x1, 1≤x,x1≤p-2, and computes r x 1 x 1 , rAx and r A r x 1
      Figure imgb0009
      , then computes a signature s A = xr x 1 r A r x 1 a α n
      Figure imgb0010
      mod (p-1). A sends {rA , sA, α x 1 , textA } to B.
    2. 2. B picks two random integers y, y1, 1≤y,y1≤p-2, and computes r y 1 y 1 , rBy and r B r y 1
      Figure imgb0011
      then computes a signature s B = xr y 1 r B r y 1 b
      Figure imgb0012
      mod (p-1). A sends {rB , sB , α Y 1 , textB } to A.
    3. 3. A computes α s B p B r B r y 1
      Figure imgb0013
      and verifies that this is equal to r B r y 1 .
      Figure imgb0014
      A computes session key K=(α y 1 ) x 1 x 1 y 1 .
    4. 4. B computes α s A p A r A r x 1
      Figure imgb0015
      and verifies that this is equal to r A r x 1 .
      Figure imgb0016
      B computes session key K=(α x 1 ) y 1 x 1 y 1 .
  • In these protocols, (rA, sA) can be thought of as the signature of r x 1 with the property that only A can sign the message r x 1 .
  • Key Transport Protocol
  • The protocols described above permit the establishment and authentication of a session key K. It is also desirable to establish a protocol in which permits A to transport a session key K to party B. Such a protocol is exemplified below.
    1. 1. A picks a random integer x, 1≤x≤p-2 and computes rA = αx and a signature SA = x-rAa mod (p-1). A computes session key K = (PB)x and sends {rA, SA, textA} to B.
    2. 2. B computes αsA (pA)rAαa and verifies that this quantity is equal to rA. B computes session key K = (rA)b.
    Modified Key Transport Protocol
  • The above protocol may be modified to reduce the bandwidth by avoiding the need to transmit the signature SA as follows:
    1. 1. A picks a random integer x, 1≤x≤p-2, and computes rA = αx and sA = x - rAa mod (p-1). A computes K=(PB)sA and sends {rA, textA) to B.
    2. 2. B computes K=(αx(pA)-rAαa ) bbsA .
  • All one-pass key transport protocols have the following problem of replay. Suppose that a one-pass key transport protocol is used to transmit a session key K from A to B as well as some text encrypted with the session key K. Suppose that E records the transmission from A to B. If E can at a later time gain access to B's decryption machine (but not the internal contents of the machine, such as B's private key), then, by replaying the transmission to the machine, E can recover the original text. (In this scenario, E does not learn the session key K).
  • This replay attack can be foiled by usual methods, such as the use of timestamps. There are, however, some practical situations when B has limited computational resources, in which it is more suitable at the beginning of each session, for B to transmit a random bit string k to A. The session key that is used to encrypt the text is then k ⊕ K, i.e. k XOR'd with K.
  • The signing equation sA = x - rAa where rA = αx in protocol 1, and the key transportation protocols; rA = αxb in protocol 2, can be replaced with several variants. Some of them are: r A = s A x + z
    Figure imgb0017
    s A = x α a + a r A
    Figure imgb0018
    S A = x r A + a
    Figure imgb0019
    I = a r A + x s A
    Figure imgb0020
  • All the protocols discussed above have been described in the setting of the multiplicative group Z p * .
    Figure imgb0021
    However, they can all be easily modified to work in any finite group in which the discrete logarithm problem appears intractable. Suitable choices include the multiplicative group of a finite filed (in particular the finite filed GF(2n), subgroups of Z*p of order q, and the group of points on an elliptic curve defined over a finite field. In each case, an appropriate generator a will be used to define the public keys.
  • The protocols discussed above can also be modified in a straightforward way to handle the situation when each user picks their own system parameters p and α (or analogous parameters if a group other than Z p *
    Figure imgb0022
    is used).
  • In the above protocols, a signature component of the general form SA = x + ra.a.αa has been used.
  • The protocols may be modified to use a simpler signature component of the general form sA = x + ra.a without jeopardizing the security.
  • Examples of such protocols will be described below using the same notation although it will be understood that the protocols could be expressed in alternative notation if preferred.
  • Protocol 1"
  • This protocol will be described using an implementation in the multiplicative group Z p *
    Figure imgb0023
    with the following notation:
    • p is a prime number,
    • a is a generator of Z p * ,
      Figure imgb0024
    • a and b are party A's and B's respective long-term private key,
    • αa mod p is party A's long-term public key,
    • αb mod p is party B's long-term public key,
    • x is a random integer selected by A as a short-term private key,
    • ra = αx mod p is party A's short-term public key,
    • y is a random integer selected by B as a short-term private key,
    • rb = αy mod p is party B's short-term public key,
    • r a
      Figure imgb0025
      is an integer derived from ra and is typically the 80 least significant bits of ra,
    • r b
      Figure imgb0026
      is an integer derived from rb and is typically the 80 least significant bits of rb.
  • To implement the protocol,
    1. 1. A sends ra to B.
    2. 2. B sends rB to A.
    3. 3. A computes s A = x + r a a mod p - 1 .
      Figure imgb0027
    4. 4. A computes the session key K where K = α y α b r b s A  mod p .
      Figure imgb0028
    5. 5. B computes s B = y + r b b mod p - 1 .
      Figure imgb0029
    6. 6. B computes the session key K where K = α x α a r a s B  mod p .
      Figure imgb0030
    7. 7. The shared secret is αsBsA mod p.
  • In this protocol, the bandwidth requirements are again reduced by the signature components combine the short and long-term keys of the correspondent to inhibit an attack by an interloper.
  • The above protocol may also be implemented using a subgroup of Z p * .
    Figure imgb0031
    In this case, q will be a prime divisor of (p-1) and g will be an element of order p in Z p * .
    Figure imgb0032
  • A's and B's public keys will be of the form ga, gb respectively and the short-term keys ra, rb will be of the form gx, gy.
  • The signature components sA, sB are computed mod q and the session key K computed mod q as before. The shared secret is then gsAsB mod p.
  • As noted above, the protocols may be implemented in groups other than Z p *
    Figure imgb0033
    and a particularly robust group is the group of points on an elliptic curve over a finite field. An example of such an implementation is set out below as protocol 1"'.
  • Protocol 1'''
  • The following notation is used:
    • E is an elliptic curve defined over Fq,
    • P is a point of prime order n in E(Fq),
    • da (1<da<n-1) is party A's long-term private key,
    • db (1<db<n-1) is party B's long-term private key,
    • Qa = daP is party A's long-term public key,
    • Qb=dbP is party B's long-term public key,
    • k(1<k<n-1) is party A's short-term private key,
    • ra= kP is party A's short-term public key,
    • m (1<m<n-1) is party B's short-term private key,
    • rb = mP is party B's short-term public key,
    • r a
      Figure imgb0034
      and r b
      Figure imgb0035
      respectively are bit strings, for example the 80 least significant bits of the x co-ordinate of ra and rb.
  • To implement the protocol:
    1. 1. A sends ra to B.
    2. 2. B sends rb to A.
    3. 3. A computes s A = k + r a d a mod n .
      Figure imgb0036
    4. 4. A computes the session key K where K = s a r b + r b Q b
      Figure imgb0037
    5. 5. B computes s B = m + r b d b mod n .
      Figure imgb0038
    6. 6. B computes the session key K where K = s b r a + r a Q a .
      Figure imgb0039
    7. 7. The shared secret is sasbP.
  • Again, it will be noted that it is not necessary to send the signature components sA, sB between the correspondent but the short and long-term keys of the correspondents are combined by the form of the components. (It will be appreciated that the notation m has been substituted for x,y in the previous examples to avoid confusion with the co-ordinate (x,y) of the points on the curve).

Claims (27)

  1. A method of authenticating a key (20) established between a pair of correspondents (10, 12) A, B in a public key data communication system to permit exchange of information (16, 18) therebetween over a communication channel (14), each of said correspondents (10, 12) having a respective private key and a public key derived from a generator and respective ones of said private keys , said method including the steps of:
    i) a first of said correspondents A (10) selecting a first random integer and exponentiating a function including said generator to a power to provide a first exponentiated function ra;
    ii) said first correspondent A (10) generating a first signature SA from said random integer and an integer r a
    Figure imgb0040
    derived from said exponentiated function ra;
    iii) said first correspondent A (10) forwarding to a second correspondent B a message derived from said first exponentiated function ra;
    iv) said correspondent B (12) selecting a second random integer and exponentiating a function including said generator to a power to provide a second exponentiated function rb and generating a signature sB obtained from said second random integer and an integer r b
    Figure imgb0041
    derived from said second exponentiated function rb;
    v) said second correspondent B (12) forwarding a message to said first correspondent A derived from said second exponential function rb;
    vi) each of said correspondents (10,12) constructing a session key K (20) by exponentiating information made public by the other correspondent with the signature that is private to themselves.
  2. A method of claim 1 wherein said message forwarded by said first correspondent (10) includes an identification of the first correspondent.
  3. A method according to claim 1 or 2 wherein said message forwarded by said second correspondent (12) includes an identification of said second correspondent (12).
  4. A method according to claim 1,2 or 3 wherein said first function including said generator is said generator itself.
  5. A method according to any preceding claim wherein said second function including said generator is said generator itself.
  6. A method according to any preceding claim wherein said first function including said generator includes the public key of said second correspondent (12).
  7. A method according to any preceding claim wherein said second function including said generator includes the public key of said first correspondent (10).
  8. A method according to any preceding claim wherein said signature generated by a respective one of the correspondents (10, 12) combines the random integer, exponentiated function and private key of that one correspondent (10, 12).
  9. A method according to any preceding claim wherein said information made public by another correspondent (10, 12) combines the public key, exponentiated function, and integer of that one correspondent (10,12).
  10. A method according to claim 9 wherein the public key and exponentiated function are multiplied and the resultant value is exponentiated with the integer.
  11. A method according to any preceding claim wherein the generator is an element α of a multiplicative group Z p *
    Figure imgb0042
    where p is a prime number.
  12. A method according to claim 11 wherein the shared secret is αsAsB .
  13. A method according to claim 11 or 12 wherein said first signature is computed from said first random integer x, said integer r a ,
    Figure imgb0043
    and the private key a of said first correspondent A as s A = x + r a a  mod p - 1 .
    Figure imgb0044
  14. A method according to claim 11,12, or 13 wherein said second signature sb is computed from said second random integer y, said integer r b ,
    Figure imgb0045
    and the private key b of said second correspondent as s B = y + r b b  mod p - 1 .
    Figure imgb0046
  15. A method according to claim 11, 12, 13, or 14 wherein said shared secret is computed by said first correspondent from the public key αy, exponentiated function αb, and integer r b
    Figure imgb0047
    of said second correspondent B, as K = α y α b r b s A  mod  p .
    Figure imgb0048
  16. A method according to claim 11,12,13,14, or 15 wherein said shared secret is computed by said second correspondent from the public key αx, exponentiated function αa, and integer r a
    Figure imgb0049
    of said first correspondent A as K = α x α a r a s B  mod  p .
    Figure imgb0050
  17. A method according to any one of claims 11 to 16 wherein the element a is a generator of Z p * .
    Figure imgb0051
  18. A method according to any one of claims 11 to 16 wherein the element a is a generator g of a subgroup of Z p *
    Figure imgb0052
    of order q, where q is a prime divisor of p-1.
  19. A method according to any one of claims 1 to 10, wherein said generator α is a point P of order n on an elliptic curve defined over a finite field Fq, exponentiation is performed by scalar multiplication on said elliptic curve.
  20. A method according to claim 19, wherein said integers are bit strings of coordinates of said exponentiated functions.
  21. A method according to claim 20, wherein said bit strings are least significant bits of the x coordinates of said exponentiated functions.
  22. A method according to claim 21, wherein said bit strings are the 80 least significant bits of the x coordintes of said exponentiated functions.
  23. A method according to any one of claims 19 to 22, wherein said first signature is computed from said first random integer k, said integer r a ,
    Figure imgb0053
    and the private key da of said first correspondent A as s A = k + r a d a mod  n .
    Figure imgb0054
  24. A method according to any one of claims 19 to 23, wherein said second signature is computed from said second random integer m, said integer r b ,
    Figure imgb0055
    and the private key db of said second correspondent B as s B = k + r b d b mod  n .
    Figure imgb0056
  25. A method according to any one of claims 19 to 24, wherein said first correspondent (10) computes the session key from said first signature sA, said second exponentiated function rb, said integer r b ,
    Figure imgb0057
    and the public key Qb of said second correspondent B as K = s a r b + r b Q b .
    Figure imgb0058
  26. A method according to any one of claims 19 to 25, wherein said second correspondent (12) computes the session key from said second signature sB, said first exponentiated function ra, said integer r a ,
    Figure imgb0059
    and the public key Qa of said first correspondent A as K = s b r a + r a Q a .
    Figure imgb0060
  27. A method according to any one of claims 19 to 26, wherein the point P is of prime order.
EP96944186A 1995-04-21 1996-10-18 Key agreement and transport protocol with implicit signatures Expired - Lifetime EP0873617B1 (en)

Priority Applications (10)

Application Number Priority Date Filing Date Title
EP10186318.1A EP2315390B1 (en) 1996-10-18 1996-10-18 Key agreement and transport protocol with implicit signatures
DE69637956T DE69637956D1 (en) 1996-10-18 1996-10-18 Session key generation method with implicit signatures
EP07000020A EP1768300B1 (en) 1996-10-18 1996-10-18 Key agreement and transport protocol with implicit signatures
EP09162881.8A EP2104268B1 (en) 1996-10-18 1996-10-18 Key agreement and transport protocol with implicit signatures
EP10186315.7A EP2315389B1 (en) 1996-10-18 1996-10-18 Key agreement and transport protocol with implicit signatures
EP10186321.5A EP2315391B1 (en) 1996-10-18 1996-10-18 Key agreement and transport protocol with implicit signatures
HK07109632.8A HK1101628A1 (en) 1996-10-18 2007-09-04 Key agreement and transport protocol with implicit signatures
HK11111420.4A HK1157524A1 (en) 1996-10-18 2011-10-24 Key agreement and transport protocol with implicit signatures
HK11111605.1A HK1157529A1 (en) 1996-10-18 2011-10-27 Key agreement and transport protocol with implicit signatures
HK11111600.6A HK1157528A1 (en) 1996-10-18 2011-10-27 Key agreement and transport protocol with implicit signatures

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US42671295A 1995-04-21 1995-04-21
US08/442,833 US5761305A (en) 1995-04-21 1995-05-17 Key agreement and transport protocol with implicit signatures
PCT/US1996/016608 WO1998018234A1 (en) 1995-04-21 1996-10-18 Key agreement and transport protocol with implicit signatures

Related Child Applications (5)

Application Number Title Priority Date Filing Date
EP10186321.5A Division EP2315391B1 (en) 1996-10-18 1996-10-18 Key agreement and transport protocol with implicit signatures
EP07000020A Division EP1768300B1 (en) 1996-10-18 1996-10-18 Key agreement and transport protocol with implicit signatures
EP09162881.8A Division EP2104268B1 (en) 1996-10-18 1996-10-18 Key agreement and transport protocol with implicit signatures
EP10186318.1A Division EP2315390B1 (en) 1996-10-18 1996-10-18 Key agreement and transport protocol with implicit signatures
EP10186315.7A Division EP2315389B1 (en) 1996-10-18 1996-10-18 Key agreement and transport protocol with implicit signatures

Publications (2)

Publication Number Publication Date
EP0873617A1 EP0873617A1 (en) 1998-10-28
EP0873617B1 true EP0873617B1 (en) 2007-01-03

Family

ID=27027154

Family Applications (1)

Application Number Title Priority Date Filing Date
EP96944186A Expired - Lifetime EP0873617B1 (en) 1995-04-21 1996-10-18 Key agreement and transport protocol with implicit signatures

Country Status (7)

Country Link
US (1) US5761305A (en)
EP (1) EP0873617B1 (en)
JP (1) JP4384728B2 (en)
AU (1) AU1405797A (en)
CA (1) CA2237688C (en)
DE (1) DE69636815T2 (en)
WO (1) WO1998018234A1 (en)

Families Citing this family (91)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6785813B1 (en) * 1997-11-07 2004-08-31 Certicom Corp. Key agreement and transport protocol with implicit signatures
AU5266596A (en) * 1995-04-21 1996-11-07 Certicom Corp. Method for signature and session key generation
US7334127B2 (en) * 1995-04-21 2008-02-19 Certicom Corp. Key agreement and transport protocol
US7243232B2 (en) 1995-04-21 2007-07-10 Certicom Corp. Key agreement and transport protocol
US6487661B2 (en) * 1995-04-21 2002-11-26 Certicom Corp. Key agreement and transport protocol
CA2176972C (en) * 1995-05-17 2008-11-25 Scott A. Vanstone Key agreement and transport protocol with implicit signatures
GB9510035D0 (en) * 1995-05-18 1995-08-02 Cryptech Systems Inc Strengthened public key protocols
KR0146437B1 (en) * 1995-05-26 1998-09-15 조백제 Identification scheme, digital signature giving message recovery scheme, digital signature with appendix schemie, key exchange scheme,..
US5978482A (en) * 1995-08-21 1999-11-02 International Business Machines Corporation Method and system for protection of digital information
US7567669B2 (en) 1996-05-17 2009-07-28 Certicom Corp. Strengthened public key protocol
US5796830A (en) * 1996-07-29 1998-08-18 International Business Machines Corporation Interoperable cryptographic key recovery system
US6292896B1 (en) * 1997-01-22 2001-09-18 International Business Machines Corporation Method and apparatus for entity authentication and session key generation
US5915021A (en) * 1997-02-07 1999-06-22 Nokia Mobile Phones Limited Method for secure communications in a telecommunications system
US6539479B1 (en) * 1997-07-15 2003-03-25 The Board Of Trustees Of The Leland Stanford Junior University System and method for securely logging onto a remotely located computer
IL121876A0 (en) * 1997-09-30 1998-02-20 Aliroo Ltd Electronic publishing
US6424712B2 (en) * 1997-10-17 2002-07-23 Certicom Corp. Accelerated signature verification on an elliptic curve
US6246771B1 (en) * 1997-11-26 2001-06-12 V-One Corporation Session key recovery system and method
DE69832535D1 (en) * 1998-03-18 2005-12-29 Kent Ridge Digital Labs Singap PROCESS FOR THE EXCHANGE OF DIGITAL DATA
US6212279B1 (en) 1998-06-26 2001-04-03 The United States Of America As Represented By The United States National Security Agency Method of elliptic curve cryptographic key exchange using reduced base tau expansion in non-adjacent form
US6243467B1 (en) 1998-07-23 2001-06-05 The United States Of America As Represented By The National Security Agency Method of elliptic curve cryptographic digital signature generation and verification using reduced base tau expansion in non-adjacent form
US6697488B1 (en) * 1998-08-26 2004-02-24 International Business Machines Corporation Practical non-malleable public-key cryptosystem
US7111173B1 (en) 1998-09-01 2006-09-19 Tecsec, Inc. Encryption process including a biometric unit
FI115372B (en) 1998-09-18 2005-04-15 Nokia Corp Procedure for identifying a mobile telephone, communication system and mobile telephone
US7215773B1 (en) 1998-10-14 2007-05-08 Certicom.Corp. Key validation scheme
US6684330B1 (en) 1998-10-16 2004-01-27 Tecsec, Inc. Cryptographic information and flow control
WO2000054455A1 (en) * 1999-03-11 2000-09-14 Tecsec, Incorporated Voice and data encryption method using a cryptographic key split combiner
US7095851B1 (en) 1999-03-11 2006-08-22 Tecsec, Inc. Voice and data encryption method using a cryptographic key split combiner
US7707420B1 (en) * 1999-06-23 2010-04-27 Research In Motion Limited Public key encryption with digital signature scheme
CA2277633C (en) 1999-07-19 2009-10-20 Certicom Corp. Split-key key-agreement protocol
US7260716B1 (en) 1999-09-29 2007-08-21 Cisco Technology, Inc. Method for overcoming the single point of failure of the central group controller in a binary tree group key exchange approach
US7103185B1 (en) * 1999-12-22 2006-09-05 Cisco Technology, Inc. Method and apparatus for distributing and updating private keys of multicast group managers using directory replication
US7181014B1 (en) 1999-09-10 2007-02-20 Cisco Technology, Inc. Processing method for key exchange among broadcast or multicast groups that provides a more efficient substitute for Diffie-Hellman key exchange
US7434046B1 (en) 1999-09-10 2008-10-07 Cisco Technology, Inc. Method and apparatus providing secure multicast group communication
US6987855B1 (en) * 1999-09-10 2006-01-17 Cisco Technology, Inc. Operational optimization of a shared secret Diffie-Hellman key exchange among broadcast or multicast groups
US7013389B1 (en) 1999-09-29 2006-03-14 Cisco Technology, Inc. Method and apparatus for creating a secure communication channel among multiple event service nodes
US6684331B1 (en) 1999-12-22 2004-01-27 Cisco Technology, Inc. Method and apparatus for distributing and updating group controllers over a wide area network using a tree structure
US6708049B1 (en) * 1999-09-28 2004-03-16 Nellcor Puritan Bennett Incorporated Sensor with signature of data relating to sensor
US6442696B1 (en) 1999-10-05 2002-08-27 Authoriszor, Inc. System and method for extensible positive client identification
US7089211B1 (en) 2000-01-12 2006-08-08 Cisco Technology, Inc. Directory enabled secure multicast group communications
US6941457B1 (en) 2000-06-30 2005-09-06 Cisco Technology, Inc. Establishing a new shared secret key over a broadcast channel for a multicast group based on an old shared secret key
EP1410289A4 (en) * 2001-04-27 2004-12-22 Massachusetts Inst Technology Method and system for micropayment transactions
DE10137152A1 (en) * 2001-07-30 2003-02-27 Scm Microsystems Gmbh Procedure for the transmission of confidential data
US7334125B1 (en) 2001-11-27 2008-02-19 Cisco Technology, Inc. Facilitating secure communications among multicast nodes in a telecommunications network
CA2369540C (en) 2001-12-31 2013-10-01 Certicom Corp. Method and apparatus for computing a shared secret key
CA2375898A1 (en) * 2002-03-11 2003-09-11 Karthika Technologies Inc. Authentication protocols for networked storage devices
US7073068B2 (en) * 2002-05-24 2006-07-04 Lucent Technologies Inc. Method and apparatus for distributing shares of a password for use in multi-server password authentication
US7062043B1 (en) 2002-06-28 2006-06-13 The United States Of America As Represented By The National Security Agency Method of elliptic curve digital signature using coefficient splitting
US7024559B1 (en) 2002-06-28 2006-04-04 The United States Of America As Represented By The National Security Agency Method of elliptic curve digital signature using expansion in joint sparse form
AU2005228061A1 (en) 2004-04-02 2005-10-13 Research In Motion Limited Deploying and provisioning wireless handheld devices
US7646872B2 (en) 2004-04-02 2010-01-12 Research In Motion Limited Systems and methods to securely generate shared keys
US20060004896A1 (en) * 2004-06-16 2006-01-05 International Business Machines Corporation Managing unwanted/unsolicited e-mail protection using sender identity
JP4719749B2 (en) * 2004-10-29 2011-07-06 トムソン ライセンシング Secure authentication channel
US8467535B2 (en) * 2005-01-18 2013-06-18 Certicom Corp. Accelerated verification of digital signatures and public keys
WO2006076800A1 (en) 2005-01-18 2006-07-27 Certicom Corp. Accelerated verification of digital signatures and public keys
US7747865B2 (en) * 2005-02-10 2010-06-29 International Business Machines Corporation Method and structure for challenge-response signatures and high-performance secure Diffie-Hellman protocols
US8443191B2 (en) 2007-04-09 2013-05-14 Objective Interface Systems, Inc. System and method for accessing information resources using cryptographic authorization permits
US8681129B2 (en) * 2007-11-12 2014-03-25 Hewlett-Packard Development Company, L.P. Associating auxiliary data with digital ink
EP2562956B1 (en) * 2007-12-13 2017-09-27 Certicom Corp. System and method for controlling features on a device
CA2743958C (en) 2008-11-24 2016-11-08 Certicom Corp. System and method for hardware based security
EP2359523B1 (en) * 2008-12-16 2017-04-05 Certicom Corp. Acceleration of key agreement protocols
US8504836B2 (en) * 2008-12-29 2013-08-06 Motorola Mobility Llc Secure and efficient domain key distribution for device registration
US9538355B2 (en) 2008-12-29 2017-01-03 Google Technology Holdings LLC Method of targeted discovery of devices in a network
US9148423B2 (en) 2008-12-29 2015-09-29 Google Technology Holdings LLC Personal identification number (PIN) generation between two devices in a network
CN101499908B (en) * 2009-03-20 2011-06-22 四川长虹电器股份有限公司 Method for identity authentication and shared cipher key generation
US8904172B2 (en) 2009-06-17 2014-12-02 Motorola Mobility Llc Communicating a device descriptor between two devices when registering onto a network
JP5449214B2 (en) * 2011-01-19 2014-03-19 日本電信電話株式会社 Information sharing method, information sharing system, information sharing apparatus, and program
JP5238045B2 (en) * 2011-02-02 2013-07-17 トムソン ライセンシング Secure authentication channel
US9209980B2 (en) 2011-06-21 2015-12-08 Blackberry Limited Provisioning a shared secret to a portable electronic device and to a service entity
US8745376B2 (en) 2011-10-14 2014-06-03 Certicom Corp. Verifying implicit certificates and digital signatures
US20140215211A1 (en) * 2013-01-25 2014-07-31 Dw Associates, Llc Split data exchange protocol
US10397206B2 (en) * 2016-01-26 2019-08-27 Red Hat, Inc. Symmetric encryption key generation/distribution
EP3420513A1 (en) 2016-02-23 2019-01-02 Nchain Holdings Limited System and method for controlling asset-related actions via a blockchain
EP3257002B1 (en) 2016-02-23 2020-03-11 Nchain Holdings Limited Agent-based turing complete transactions integrating feedback within a blockchain system
JP7083754B2 (en) 2016-02-23 2022-06-13 エヌチェーン ホールディングス リミテッド Methods and systems for efficient transfer of cryptocurrencies associated with payroll on the blockchain, resulting in automatic payroll methods and systems based on smart contracts
KR20180115768A (en) 2016-02-23 2018-10-23 엔체인 홀딩스 리미티드 Encryption method and system for secure extraction of data from a block chain
CN108885748A (en) 2016-02-23 2018-11-23 区块链控股有限公司 Universal tokenization system for cryptocurrency of blockchains
BR112018016810A2 (en) 2016-02-23 2018-12-26 nChain Holdings Limited computer-implemented method and system for encrypting data on an electronic device, electronic device, and computer program
CA3010116A1 (en) * 2016-02-23 2017-08-31 nChain Holdings Limited Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
SG11201806712RA (en) 2016-02-23 2018-09-27 Nchain Holdings Ltd A method and system for securing computer software using a distributed hash table and a blockchain
CN114282928A (en) 2016-02-23 2022-04-05 恩链控股有限公司 Encryption key storage and transfer based on blockchain system combined with wallet management system
EA201891827A1 (en) 2016-02-23 2019-02-28 Нчейн Холдингс Лимитед REGISTRY AND METHOD OF AUTOMATED ADMINISTRATION OF SMART CONTRACTS USING BLOCKS
EP4167165A1 (en) 2016-02-23 2023-04-19 nChain Licensing AG Blockchain-based exchange with tokenisation
GB2558484A (en) 2016-02-23 2018-07-11 Nchain Holdings Ltd A method and system for the secure transfer of entities on a blockchain
CN108885741B (en) 2016-02-23 2023-05-16 区块链控股有限公司 Tokenization method and system for realizing exchange on block chain
EP3855677A1 (en) 2016-02-23 2021-07-28 Nchain Holdings Limited Blockchain-implemented method for control and distribution of digital content
JP6861292B2 (en) * 2017-03-01 2021-04-21 アップル インコーポレイテッドApple Inc. System access using mobile devices
JP6801921B2 (en) * 2017-05-25 2020-12-16 Necネットワーク・センサ株式会社 Cryptographic communication methods, information processing devices and programs
JP7371015B2 (en) 2018-05-14 2023-10-30 エヌチェーン ライセンシング アーゲー Computer-implemented systems and methods for performing atomic swaps using blockchain
GB201815396D0 (en) 2018-09-21 2018-11-07 Nchain Holdings Ltd Computer implemented system and method
GB201909960D0 (en) 2019-07-11 2019-08-28 Nchain Holdings Ltd Computer-implemented system and method
CN113242122B (en) * 2021-04-15 2022-11-25 哈尔滨工业大学 Encryption method based on DH and RSA encryption algorithm

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4200770A (en) * 1977-09-06 1980-04-29 Stanford University Cryptographic apparatus and method
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
DE3915262A1 (en) * 1988-05-18 1989-11-30 Asea Brown Boveri Method for generating authenticated secret codes
US4956863A (en) * 1989-04-17 1990-09-11 Trw Inc. Cryptographic method and apparatus for public key exchange with authentication
US5299263A (en) * 1993-03-04 1994-03-29 Bell Communications Research, Inc. Two-way public key authentication and key agreement for low-cost terminals
DE69327238T2 (en) * 1993-08-17 2000-09-07 Entrust Technologies Switzerla Digital signature process and key agreement process

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
MATSUMOTO T., ET AL.: "ON SEEKING SMART PUBLIC-KEY-DISTRIBUTION SYSTEMS.", TRANSACTIONS OF THE INSTITUTE OF ELECTRONICS AND COMMUNICATIONENGINEERS OF JAPAN, SECTION E., INST. OF ELECTRONICS & COMMUNIC. ENGINEERS OF JAPAN. TOKYO., JP, vol. E69., no. 02., 1 February 1986 (1986-02-01), JP, pages 99 - 105., XP002056002 *

Also Published As

Publication number Publication date
US5761305A (en) 1998-06-02
DE69636815T2 (en) 2007-11-08
AU1405797A (en) 1998-05-15
WO1998018234A1 (en) 1998-04-30
JP4384728B2 (en) 2009-12-16
CA2237688A1 (en) 1998-04-30
CA2237688C (en) 2007-07-24
DE69636815D1 (en) 2007-02-15
JP2000502553A (en) 2000-02-29
EP0873617A1 (en) 1998-10-28

Similar Documents

Publication Publication Date Title
EP0873617B1 (en) Key agreement and transport protocol with implicit signatures
US5889865A (en) Key agreement and transport protocol with implicit signatures
EP0739105B1 (en) Method for signature and session key generation
US6785813B1 (en) Key agreement and transport protocol with implicit signatures
US8209533B2 (en) Key agreement and transport protocol
CA2525894C (en) Key agreement and transport protocol
EP1488569B1 (en) Authenticated key exchange
EP1768300B1 (en) Key agreement and transport protocol with implicit signatures

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 19980626

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): CH DE FR GB LI

17Q First examination report despatched

Effective date: 20020304

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAJ Information related to disapproval of communication of intention to grant by the applicant or resumption of examination proceedings by the epo deleted

Free format text: ORIGINAL CODE: EPIDOSDIGR1

GRAL Information related to payment of fee for publishing/printing deleted

Free format text: ORIGINAL CODE: EPIDOSDIGR3

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): CH DE FR GB LI

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20070103

Ref country code: CH

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20070103

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REF Corresponds to:

Ref document number: 69636815

Country of ref document: DE

Date of ref document: 20070215

Kind code of ref document: P

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

ET Fr: translation filed
REG Reference to a national code

Ref country code: GB

Ref legal event code: 727

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20071005

REG Reference to a national code

Ref country code: GB

Ref legal event code: 727A

REG Reference to a national code

Ref country code: GB

Ref legal event code: S27

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 20

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20151027

Year of fee payment: 20

Ref country code: DE

Payment date: 20151028

Year of fee payment: 20

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20151019

Year of fee payment: 20

REG Reference to a national code

Ref country code: DE

Ref legal event code: R071

Ref document number: 69636815

Country of ref document: DE

REG Reference to a national code

Ref country code: GB

Ref legal event code: PE20

Expiry date: 20161017

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF EXPIRATION OF PROTECTION

Effective date: 20161017